exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2011-02-08 to 2011-02-09

Zero Day Initiative Advisory 11-062
Posted Feb 8, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-062 - This vulnerability allows attackers to execute arbitrary code on vulnerable installations of the Calendar Manager RPC Service. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CMSD server (rpc.cmsd) which listens by default on UDP port 32768. The process does not properly handle large XDR-encoded ASCII strings to RPC call 10 followed by RPC call 6. This can be abused by an attacker to overflow a buffer on the remote host. Successful exploitation can result in arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, udp, code execution
advisories | CVE-2010-4435
SHA-256 | e333491f06c3f009392877345815035c65e8bdd0ce06fa7f31c26f9dcea3dba7
UMI.CMS 2.8.1.2 Cross Site Request Forgery
Posted Feb 8, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

UMI.CMS version 2.8.1.2 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 15d97afa3cf1ffbf47b8e93451a2b1be74b9c6d1fcc3f2116ea3790664b345e7
HP Security Bulletin HPSBMA02629 SSRT100381
Posted Feb 8, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02629 SSRT100381 - A potential security vulnerability has been identified with HP Power Manager (HPPM) running on Linux and Windows. The vulnerability could result in a cross site request forgery (CSRF) leading to unauthorized administrative access. Revision 1 of this advisory.

tags | advisory, csrf
systems | linux, windows
SHA-256 | c6f96568bfb1b6896c9080a37e2991323c407220c28eb22e9a4b80657fd59940
HP Security Bulletin HPSBST02630 SSRT1000385
Posted Feb 8, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBST02630 SSRT1000385 - A potential security vulnerability has been identified with HP StorageWorks X9000 Network Storage Systems. This vulnerability could be exploited to allow remote unauthenticated access to the accounts with expired passwords. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2010-0833
SHA-256 | 133628d55fdf648aaa695254c651e53922d786d97f472f039538ea26d341b447
Win32/XP Pro SP3 MessageBox Shellcode
Posted Feb 8, 2011
Authored by d3c0der

11 bytes small MessageBox shellcode for Win32/XP Pro SP3.

tags | shellcode
systems | windows
SHA-256 | cdd51f07b8965c7a4cd478c9a06160bf78924eb9d837fd7bba558ffa1fff2ffc
Mandriva Linux Security Advisory 2011-023
Posted Feb 8, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-023 - Heap-based buffer overflow in the sql_prepare_where function in ProFTPD before 1.3.3d, when mod_sql is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted username containing substitution tags, which are not properly handled during construction of an SQL query.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-4652
SHA-256 | 515d49dc9513a1f6586e829388a19b81f06513f924d43218ea4eac91318d6fd7
UMI.CMS 2.8.1.2 Cross Site Scripting
Posted Feb 8, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

UMI.CMS version 2.8.1.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7721bfc0e2f2065debe395781af5f7aa11f014b5e36424f050aa7ec2c3effd73
AdSuck DNS Server 2.0
Posted Feb 8, 2011
Authored by Marco Peereboom | Site peereboom.us

adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.

Changes: Caching capability was added. libevent is now used in order to speed up processing.
tags | tool, local, spoof
systems | linux, unix
SHA-256 | e7851d1beac311f336d308cac45b2a483b5032ac03a7e9cd35e9d4c2ef6c300e
Model Agentur Script SQL Injection
Posted Feb 8, 2011
Authored by NoNameMT

Model Agentur Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ef48c4dd4a480e31bdb158ccfd38f8fd55aac3ce73e726a0fdfcbf613165dfd8
AoA MP4 Converter 4.1.0 ActiveX Stack Overflow
Posted Feb 8, 2011
Authored by Carlos Mario Penagos Hollmann

AoA MP4 Converter version 4.1.0 suffers from an active-x related stack overflow vulnerability.

tags | exploit, overflow, activex
SHA-256 | 4d51b4dca9a734a9dee704fc40ee8a7c19b4c3da24561d8bbc28a17cbabece2f
AoA DVD Creator 2.5 ActiveX Stack Overflow
Posted Feb 8, 2011
Authored by Carlos Mario Penagos Hollmann

AoA DVD Creator version 2.5 suffers from an active-x related stack overflow vulnerability.

tags | exploit, overflow, activex
SHA-256 | 7faa250a6820a6d4e4dacd3e35aa35a5108af11a98794a149e977db66b11f5f5
VMware Security Advisory 2011-0002
Posted Feb 8, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0002 - Updated versions of the Cisco Nexus 1000V virtual switch address a denial of service in VMware ESX/ESXi.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-0355
SHA-256 | f7fb2874766eafff4cbc31b572f60590002f62083f57c442c95b8355c3c13bda
Powered By Nilson Solution SQL Injection
Posted Feb 8, 2011
Authored by eXeSoul

The administrative interface in code from "Powered by Nilson Solution, India" appears to suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | d6b182123362a85a05227586b30896189654f2a52fb6abb5a0a83a202d7d2e21
OpenSSL Security Advisory 20110208
Posted Feb 8, 2011
Site openssl.org

OpenSSL Security Advisory 20110208 - Incorrectly formatted ClientHello handshake messages could cause OpenSSL to parse past the end of the message.

tags | advisory
advisories | CVE-2011-0014
SHA-256 | 3db6ab2a088940be9ca5f4911b7eb0e19ae17309a7ff07ca88cd66bf66a8ee51
Secunia Security Advisory 43246
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Networker Module for Microsoft Applications, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 36c0f9d3700a1cd2574305309f95736726d803f78df60c6c9fdb663a6f3ea49f
Secunia Security Advisory 43210
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebb4b90d926d9b28384ccadf638913dd25d5975105b47d10601c2f0294049611
Clam AntiVirus Toolkit 0.97
Posted Feb 8, 2011
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This release brings many improvements, including complete Windows support (all major components compile out-of-the-box under Visual Studio), support for signatures based on SHA1 and SHA256, better error detection, and speed and memory optimizations.
tags | virus
systems | unix
SHA-256 | ec5d88303c0a6e1d8e1354b68ae8c184faee7989aac11dfacff466d9e0471932
John The Ripper 1.7.6 Jumbo 11
Posted Feb 8, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro. This is the community enhanced version.

Changes: An x86-64-specific NTLM hash comparison bug has been fixed. Self-tests have been enhanced to detect such bugs in the future. Support for cracking of MSCash2 (Domain Cached Credentials of modern Windows systems) with optional OpenMP parallelization has been added. Similar OpenMP parallelization for the original MSCash has been added. OpenMP-enabled RPM packages for x86-64 Fedora 13 and 14 have been built.
tags | cracker
systems | windows, unix, beos
SHA-256 | 4b8b8f3ddb904ec93ed94335cbe1267ec509403e9c22467167e18259f7d7202a
Secunia Security Advisory 43218
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HD Moore has reported multiple vulnerabilities in Accellion File Transfer Appliance, which can be exploited by malicious, local users to disclose sensitive information and gain escalated privileges and by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 1f052e71d3c42be89da41ca1395232fcf10740cbd2841d1ce266870bf0b37457
Secunia Security Advisory 43212
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Informix Dynamic Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 78b756201d9cf15fe71e49f1adaf38d5dc95a309521f307e600603d82b4f92c9
Secunia Security Advisory 43232
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 970688027d5d79ef155b9aae62e98c5075293578c116dc3a0bc9baa2179a62bd
Secunia Security Advisory 43216
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 589d3bd1ad7f38cba74111a28591b88b9d5f979c03019545a01689d872059866
Secunia Security Advisory 43249
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | windows
SHA-256 | f10eba51fe0a9857b5bb9808a8fe672d15023d608cf54f1aba7ea3dde624fbd9
Secunia Security Advisory 43250
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | windows
SHA-256 | abaa8c0a33b9fae57a60c64f8b8cc7120fd44e3238fcd284e015614fb906d650
Secunia Security Advisory 43208
Posted Feb 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Lotus Domino, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2fa9a13210233822469324788d779a07dfe6fe7c55f7458f44bd81743c83efd1
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close